Skip to content

Commit 80f5e87

Browse files
committed
resolve conflict
2 parents 0029475 + abc8726 commit 80f5e87

File tree

109 files changed

+305
-263
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

109 files changed

+305
-263
lines changed

articles/active-directory-b2c/custom-policies-series-overview.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -22,7 +22,7 @@ In Azure Active Directory B2C (Azure AD B2C), you can create user experiences by
2222

2323
User flows are already customizable such as [changing UI](customize-ui.md), [customizing language](language-customization.md) and using [custom attributes](user-flow-custom-attributes.md). However, these customizations might not cover all your business specific needs, which is the reason why you need custom policies.
2424

25-
While you can use pre-made [custom policy starter pack](/azure/active-directory-b2c/tutorial-create-user-flows?pivots=b2c-custom-policy#custom-policy-starter-pack), it's important for you understand how custom policy is built from scratch. In this how-to guide series, you'll learn what you need to understand for you to customize the behavior of your user experience by using custom policies. At the end of this how-to guide series, you should be able to read and understand existing custom policies or write your own from scratch.
25+
While you can use pre-made [custom policy starter pack](./tutorial-create-user-flows.md?pivots=b2c-custom-policy#custom-policy-starter-pack), it's important for you understand how custom policy is built from scratch. In this how-to guide series, you'll learn what you need to understand for you to customize the behavior of your user experience by using custom policies. At the end of this how-to guide series, you should be able to read and understand existing custom policies or write your own from scratch.
2626

2727
## Prerequisites
2828

@@ -48,4 +48,4 @@ This how-to guide series consists of multiple articles. We recommend that you st
4848

4949
- Learn about [Azure AD B2C TrustFrameworkPolicy BuildingBlocks](buildingblocks.md)
5050

51-
- [Write your first Azure Active Directory B2C custom policy - Hello World!](custom-policies-series-hello-world.md)
51+
- [Write your first Azure Active Directory B2C custom policy - Hello World!](custom-policies-series-hello-world.md)

articles/active-directory/authentication/howto-mfa-mfasettings.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -78,9 +78,9 @@ To unblock a user, complete the following steps:
7878

7979
## Report suspicious activity
8080

81-
A preview of **Report Suspicious Activity**, the updated MFA **Fraud Alert** feature, is now available. When an unknown and suspicious MFA prompt is received, users can report the fraud attempt by using Microsoft Authenticator or through their phone. These alerts are integrated with [Identity Protection](/azure/active-directory/identity-protection/overview-identity-protection) for more comprehensive coverage and capability.
81+
A preview of **Report Suspicious Activity**, the updated MFA **Fraud Alert** feature, is now available. When an unknown and suspicious MFA prompt is received, users can report the fraud attempt by using Microsoft Authenticator or through their phone. These alerts are integrated with [Identity Protection](../identity-protection/overview-identity-protection.md) for more comprehensive coverage and capability.
8282

83-
Users who report an MFA prompt as suspicious are set to **High User Risk**. Administrators can use risk-based policies to limit access for these users, or enable self-service password reset (SSPR) for users to remediate problems on their own. If you previously used the **Fraud Alert** automatic blocking feature and don't have an Azure AD P2 license for risk-based policies, you can use risk detection events to identify and disable impacted users and automatically prevent their sign-in. For more information about using risk-based policies, see [Risk-based access policies](/azure/active-directory/identity-protection/concept-identity-protection-policies).
83+
Users who report an MFA prompt as suspicious are set to **High User Risk**. Administrators can use risk-based policies to limit access for these users, or enable self-service password reset (SSPR) for users to remediate problems on their own. If you previously used the **Fraud Alert** automatic blocking feature and don't have an Azure AD P2 license for risk-based policies, you can use risk detection events to identify and disable impacted users and automatically prevent their sign-in. For more information about using risk-based policies, see [Risk-based access policies](../identity-protection/concept-identity-protection-policies.md).
8484

8585
To enable **Report Suspicious Activity** from the Authentication Methods Settings:
8686

@@ -100,7 +100,7 @@ When a user reports a MFA prompt as suspicious, the event shows up in the Sign-i
100100

101101
### Manage suspicious activity events
102102

103-
Once a user has reported a prompt as suspicious, the risk should be investigated and remediated with [Identity Protection](/azure/active-directory/identity-protection/howto-identity-protection-remediate-unblock).
103+
Once a user has reported a prompt as suspicious, the risk should be investigated and remediated with [Identity Protection](../identity-protection/howto-identity-protection-remediate-unblock.md).
104104

105105
### Report suspicious activity and fraud alert
106106

@@ -384,4 +384,4 @@ After you enable the **remember multi-factor authentication** feature, users can
384384

385385
## Next steps
386386

387-
To learn more, see [What authentication and verification methods are available in Azure Active Directory?](concept-authentication-methods.md)
387+
To learn more, see [What authentication and verification methods are available in Azure Active Directory?](concept-authentication-methods.md)

articles/active-directory/conditional-access/howto-conditional-access-session-lifetime.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -58,7 +58,7 @@ Sign-in frequency previously applied to only to the first factor authentication
5858

5959
### User sign-in frequency and device identities
6060

61-
On Azure AD joined and hybrid Azure AD joined devices, unlocking the device, or signing in interactively will only refresh the Primary Refresh Token (PRT) every 4 hours. The last refresh timestamp recorded for PRT compared with the current timestamp must be within the time allotted in SIF policy for PRT to satisfy SIF and grant access to a PRT that has an existing MFA claim. On [Azure AD registered devices](/azure/active-directory/devices/concept-azure-ad-register), unlock/sign-in would not satisfy the SIF policy because the user is not accessing an Azure AD registered device via an Azure AD account. However, the [Azure AD WAM](../develop/scenario-desktop-acquire-token-wam.md) plugin can refresh a PRT during native application authentication using WAM.
61+
On Azure AD joined and hybrid Azure AD joined devices, unlocking the device, or signing in interactively will only refresh the Primary Refresh Token (PRT) every 4 hours. The last refresh timestamp recorded for PRT compared with the current timestamp must be within the time allotted in SIF policy for PRT to satisfy SIF and grant access to a PRT that has an existing MFA claim. On [Azure AD registered devices](../devices/concept-azure-ad-register.md), unlock/sign-in would not satisfy the SIF policy because the user is not accessing an Azure AD registered device via an Azure AD account. However, the [Azure AD WAM](../develop/scenario-desktop-acquire-token-wam.md) plugin can refresh a PRT during native application authentication using WAM.
6262

6363
Note: The timestamp captured from user log-in is not necessarily the same as the last recorded timestamp of PRT refresh because of the 4-hour refresh cycle. The case when it is the same is when a PRT has expired and a user log-in refreshes it for 4 hours. In the following examples, assume SIF policy is set to 1 hour and PRT is refreshed at 00:00.
6464

@@ -196,4 +196,4 @@ We factor for five minutes of clock skew, so that we don’t prompt users more o
196196

197197
## Next steps
198198

199-
* If you're ready to configure Conditional Access policies for your environment, see the article [Plan a Conditional Access deployment](plan-conditional-access.md).
199+
* If you're ready to configure Conditional Access policies for your environment, see the article [Plan a Conditional Access deployment](plan-conditional-access.md).

articles/active-directory/develop/custom-extension-get-started.md

Lines changed: 2 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -43,7 +43,7 @@ In this step, you create an HTTP trigger function API in the Azure portal. The f
4343
| Setting | Suggested value | Description |
4444
| ------------ | ---------------- | ----------- |
4545
| **Subscription** | Your subscription | The subscription under which the new function app will be created in. |
46-
| **[Resource Group](/azure/azure-resource-manager/management/overview)** | *myResourceGroup* | Select and existing resource group, or name for the new one in which you'll create your function app. |
46+
| **[Resource Group](../../azure-resource-manager/management/overview.md)** | *myResourceGroup* | Select and existing resource group, or name for the new one in which you'll create your function app. |
4747
| **Function App name** | Globally unique name | A name that identifies the new function app. Valid characters are `a-z` (case insensitive), `0-9`, and `-`. |
4848
|**Publish**| Code | Option to publish code files or a Docker container. For this tutorial, select **Code**. |
4949
| **Runtime stack** | .NET | Your preferred programming language. For this tutorial, select **.NET**. |
@@ -549,6 +549,4 @@ To test your custom claim provider, follow these steps:
549549

550550
- Learn more about custom claims providers with the [custom claims provider reference](custom-claims-provider-reference.md) article.
551551

552-
- Learn how to [troubleshoot your custom extensions API](custom-extension-troubleshoot.md).
553-
554-
552+
- Learn how to [troubleshoot your custom extensions API](custom-extension-troubleshoot.md).

articles/active-directory/develop/custom-extension-troubleshoot.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -36,9 +36,9 @@ In order to troubleshoot issues with your custom claims provider REST API endpoi
3636

3737
## Azure AD sign-in logs
3838

39-
You can also use [Azure AD sign-in logs](/azure/active-directory/reports-monitoring/concept-sign-ins) in addition to your REST API logs, and hosting environment diagnostics solutions. Using Azure AD sign-in logs, you can find errors, which may affect the users' sign-ins. The Azure AD sign-in logs provide information about the HTTP status, error code, execution duration, and number of retries that occurred the API was called by Azure AD.
39+
You can also use [Azure AD sign-in logs](../reports-monitoring/concept-sign-ins.md) in addition to your REST API logs, and hosting environment diagnostics solutions. Using Azure AD sign-in logs, you can find errors, which may affect the users' sign-ins. The Azure AD sign-in logs provide information about the HTTP status, error code, execution duration, and number of retries that occurred the API was called by Azure AD.
4040

41-
Azure AD sign-in logs also integrate with [Azure Monitor](/azure/azure-monitor/). You can set up alerts and monitoring, visualize the data, and integrate with security information and event management (SIEM) tools. For example, you can set up notifications if the number of errors exceed a certain threshold that you choose.
41+
Azure AD sign-in logs also integrate with [Azure Monitor](../../azure-monitor/index.yml). You can set up alerts and monitoring, visualize the data, and integrate with security information and event management (SIEM) tools. For example, you can set up notifications if the number of errors exceed a certain threshold that you choose.
4242

4343
To access the Azure AD sign-in logs:
4444

@@ -189,4 +189,4 @@ One of the most common issues is that your custom claims provider API doesn't re
189189
190190
- Learn how to [create and register a custom claims provider](custom-extension-get-started.md) with a sample Open ID Connect application.
191191
- If you already have a custom claims provider registered, you can configure a [SAML application](custom-extension-configure-saml-app.md) to receive tokens with claims sourced from an external store.
192-
- Learn more about custom claims providers with the [custom claims provider reference](custom-claims-provider-reference.md) article.
192+
- Learn more about custom claims providers with the [custom claims provider reference](custom-claims-provider-reference.md) article.

articles/active-directory/develop/troubleshoot-publisher-verification.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -243,7 +243,7 @@ The target application (`AppId`) must have a Publisher Domain set. Set a Publish
243243
Occurs when a [Publisher Domain](howto-configure-publisher-domain.md) isn't configured on the app.
244244

245245
**Remediation Steps**
246-
1. Follow the directions [here](/azure/active-directory/develop/howto-configure-publisher-domain#set-a-publisher-domain-in-the-azure-portal) to set a Publisher Domain
246+
1. Follow the directions [here](./howto-configure-publisher-domain.md#set-a-publisher-domain-in-the-azure-portal) to set a Publisher Domain
247247

248248
### PublisherDomainMismatch
249249

@@ -333,4 +333,4 @@ If you've reviewed all of the previous information and are still receiving an er
333333
- TenantId where app is registered
334334
- MPN ID
335335
- REST request being made
336-
- Error code and message being returned
336+
- Error code and message being returned

articles/active-directory/develop/workload-identities-faqs.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -18,7 +18,7 @@ ms.custom: aaddev
1818

1919
[Workload identities](workload-identities-overview.md) is now available in two editions: **Free** and **Workload Identities Premium**. The free edition of workload identities is included with a subscription of a commercial online service such as [Azure](https://azure.microsoft.com/) and [Power Platform](https://powerplatform.microsoft.com/). The Workload
2020
Identities Premium offering is available through a Microsoft representative, the [Open Volume License
21-
Program](https://www.microsoft.com/licensing/how-to-buy/how-to-buy), and the [Cloud Solution Providers program](/azure/lighthouse/concepts/cloud-solution-provider). Azure and Microsoft 365 subscribers can also purchase Workload
21+
Program](https://www.microsoft.com/licensing/how-to-buy/how-to-buy), and the [Cloud Solution Providers program](../../lighthouse/concepts/cloud-solution-provider.md). Azure and Microsoft 365 subscribers can also purchase Workload
2222
Identities Premium online.
2323

2424
For more information, see [what are workload identities?](workload-identities-overview.md)
@@ -129,4 +129,4 @@ Yes, it's available.
129129

130130
## Is it possible to have a mix of Azure AD Premium P1, Azure AD Premium P2 and Workload Identities Premium licenses in one tenant?
131131

132-
Yes, customers can have a mixture of license plans in one tenant.
132+
Yes, customers can have a mixture of license plans in one tenant.

articles/active-directory/develop/workload-identity-federation-considerations.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -85,7 +85,7 @@ Creating multiple federated identity credentials under the same user-assigned ma
8585

8686
When you use automation or Azure Resource Manager templates (ARM templates) to create federated identity credentials under the same parent identity, create the federated credentials sequentially. Federated identity credentials under different managed identities can be created in parallel without any restrictions.
8787

88-
If federated identity credentials are provisioned in a loop, you can [provision them serially](/azure/azure-resource-manager/templates/copy-resources#serial-or-parallel) by setting *"mode": "serial"*.
88+
If federated identity credentials are provisioned in a loop, you can [provision them serially](../../azure-resource-manager/templates/copy-resources.md#serial-or-parallel) by setting *"mode": "serial"*.
8989

9090
You can also provision multiple new federated identity credentials sequentially using the *dependsOn* property. The following Azure Resource Manager template (ARM template) example creates three new federated identity credentials sequentially on a user-assigned managed identity by using the *dependsOn* property:
9191

@@ -205,4 +205,4 @@ The following error codes may be returned when creating, updating, getting, list
205205
| 400 | Federated Identity Credential name '{ficName}' is invalid. | Alphanumeric, dash, underscore, no more than 3-120 symbols. First symbol is alphanumeric. |
206206
| 404 | The parent user-assigned identity doesn't exist. | Check user assigned identity name in federated identity credentials resource path. |
207207
| 400 | Issuer and subject combination already exists for this Managed Identity. | This is a constraint. List all federated identity credentials associated with the user-assigned identity to find existing federated identity credential. |
208-
| 409 | Conflict | Concurrent write request to federated identity credential resources under the same user-assigned identity has been denied.
208+
| 409 | Conflict | Concurrent write request to federated identity credential resources under the same user-assigned identity has been denied.

articles/active-directory/external-identities/cross-cloud-settings.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -41,7 +41,7 @@ After each organization has completed these steps, Azure AD B2B collaboration be
4141
- **Obtain any required object IDs or app IDs.** If you want to apply access settings to specific users, groups, or applications in the partner organization, you'll need to contact the organization for information before configuring your settings. Obtain their user object IDs, group object IDs, or application IDs (*client app IDs* or *resource app IDs*) so you can target your settings correctly.
4242

4343
> [!NOTE]
44-
> Users from another Microsoft cloud must be invited using their user principal name (UPN). [Email as sign-in](/azure/active-directory/authentication/howto-authentication-use-email-signin#b2b-guest-user-sign-in-with-an-email-address) is not currently supported when collaborating with users from another Microsoft cloud.
44+
> Users from another Microsoft cloud must be invited using their user principal name (UPN). [Email as sign-in](../authentication/howto-authentication-use-email-signin.md#b2b-guest-user-sign-in-with-an-email-address) is not currently supported when collaborating with users from another Microsoft cloud.
4545
4646
## Enable the cloud in your Microsoft cloud settings
4747

@@ -104,4 +104,4 @@ The following scenarios are supported when collaborating with an organization fr
104104
105105
## Next steps
106106

107-
See [Configure external collaboration settings](external-collaboration-settings-configure.md) for B2B collaboration with non-Azure AD identities, social identities, and non-IT managed external accounts.
107+
See [Configure external collaboration settings](external-collaboration-settings-configure.md) for B2B collaboration with non-Azure AD identities, social identities, and non-IT managed external accounts.

articles/active-directory/fundamentals/whats-new-sovereign-clouds.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -30,7 +30,7 @@ This page is updated monthly, so revisit it regularly.
3030
**Service category:** Azure AD Domain Services
3131
**Product capability:** Azure AD Domain Services
3232

33-
Now within the Azure portal you have access to view key data for your Azure AD-DS Domain Controllers such as: LDAP Searches/sec, Total Query Received/sec, DNS Total Response Sent/sec, LDAP Successful Binds/sec, memory usage, processor time, Kerberos Authentications, and NTLM Authentications. For more information, see: [Check fleet metrics of Azure Active Directory Domain Services](/azure/active-directory-domain-services/fleet-metrics).
33+
Now within the Azure portal you have access to view key data for your Azure AD-DS Domain Controllers such as: LDAP Searches/sec, Total Query Received/sec, DNS Total Response Sent/sec, LDAP Successful Binds/sec, memory usage, processor time, Kerberos Authentications, and NTLM Authentications. For more information, see: [Check fleet metrics of Azure Active Directory Domain Services](../../active-directory-domain-services/fleet-metrics.md).
3434

3535
---
3636

0 commit comments

Comments
 (0)